Skip to content

ComputerWork: Jobs for Technical People

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerWork will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerWork will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Senior Threat Intelligence Analyst - 6 months - Inside IR35 - Hybrid (Contract)

Location: Reading (1 Day Per Week) Country: UK Rate: Up to £500 Per Day (Inside IR35)
 

Senior Threat Intelligence Analyst - 6 months - Inside IR35 - Hybrid

Are you an experienced threat intelligence analyst looking to make a significant impact in the cybersecurity domain? We are seeking a highly skilled Senior Threat Intelligence Analyst for a 6-month contract, working inside IR35, with a strong possibility of extension beyond 12 months. This role requires a commitment of one day per week onsite in Reading.

As a key member of our cybersecurity operations team, you will play a crucial role in ensuring the smooth operation and maintenance of our cybersecurity platforms. You will be working for a leading global telecommunications company, helping to safeguard our infrastructure and data against evolving cyber threats.

Key Responsilbites:

  • Gather threat intelligence from a variety of sources, including open-source intelligence (OSINT), commercial threat feeds, dark web monitoring, and internal network activity.
  • Assist in the detection, investigation, and response to security incidents
  • Work closely with other cybersecurity teams, including SOC (Security Operations Center), incident response, and vulnerability management to troubleshoot complex issues and provide timely resolutions.
  • Develop and maintain tools and scripts to automate the collection, processing, and analysis of threat intelligence data.
  • Conduct in-depth research on advanced persistent threats (APTs), cybercrime groups, and other threat actors.

What you Will Ideally Bring:

  • Strong understanding of cybersecurity principles, frameworks, and best practices.
  • Proficient in incident response and troubleshooting methodologies.
  • Expertise in analysing threat data and identifying IOCs.
  • Strong experience in supporting incident detection and response.
  • In-depth knowledge of APTs, cybercrime tactics, and emerging threats.

Contract Details:

  • Duration: 6 months (View to Extension)
  • Location: Reading (1 Day Per Week)
  • Day Rate: Up to £500 Per Day (Inside IR35)

Senior Threat Intelligence Analyst - 6 months - Inside IR35 - Hybrid


Posted Date: 21 May 2024 Reference: JSTP Employment Business: Hamilton Barnes Contact: Blue Gallagher